CVE-2019-11654

Path traversal vulnerability in Micro Focus Verastream Host Integrator (VHI), versions 7.7 SP2 and earlier, The vulnerability allows remote unauthenticated attackers to read arbitrary files.
Path Traversal
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
microfocusCNA
8.6 HIGH
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 73%
VendorProductVersion
microfocusverastream_host_integrator
7.5
microfocusverastream_host_integrator
7.5:sp1
microfocusverastream_host_integrator
7.6
microfocusverastream_host_integrator
7.6:sp1
microfocusverastream_host_integrator
7.7
microfocusverastream_host_integrator
7.7:sp1
microfocusverastream_host_integrator
7.7:sp1_update_1
microfocusverastream_host_integrator
7.7:sp1_update_2
microfocusverastream_host_integrator
7.7:sp2
𝑥
= Vulnerable software versions